16232 | VERITAS Backup Exec Agent のブラウザ登録リクエストのリモートオーバーフロー | Nessus | Gain a shell remotely | 2005/1/24 | 2018/8/6 | critical |
162421 | Google Chrome < 103.0.5060.53の複数の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/6/21 | 2023/3/23 | high |
160531 | Grandstream Networks UCM6200 シリーズの SQLi (Web UI) | Nessus | Misc. | 2022/5/5 | 2023/4/25 | critical |
160970 | FreeBSD: chromium -- 複数の脆弱性 (ac91cf5e-d098-11ec-bead-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/5/11 | 2023/10/27 | high |
162844 | PHP 8.1.x< 8.1.8 | Nessus | CGI abuses | 2022/7/8 | 2025/5/26 | critical |
182167 | Debian DLA-3584-1: netatalk - LTS セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/28 | 2025/1/22 | critical |
182213 | OpenSSL SEoL (1.0.1.x) | Nessus | Misc. | 2023/9/29 | 2024/10/7 | critical |
182217 | Apache Subversion Client SEoL (1.5.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182247 | Atlassian JIRA SEoL (5.2.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182251 | Tenable Nessus Agent SEoL (6.11.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182253 | Tenable Nessus Agent SEoL (7.3.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182260 | Apache Subversion Server SEoL (1.3.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182265 | Apache Subversion Server SEoL (1.1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182279 | Atlassian JIRA SEoL (3.4.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182280 | Tenable Nessus Agent SEoL (7.1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182282 | Atlassian JIRA SEoL (6.1.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182297 | Tenable Nessus SEoL (7.2.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182307 | Atlassian JIRA SEoL (5.0.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182312 | Tenable Nessus Agent SEoL (8.1.x) | Nessus | Misc. | 2023/9/29 | 2023/11/2 | critical |
182324 | Atlassian JIRA SEoL (7.6.x) | Nessus | Misc. | 2023/9/29 | 2024/6/5 | critical |
182803 | Fedora 37 : chromium (2023-274239e279) | Nessus | Fedora Local Security Checks | 2023/10/10 | 2024/11/14 | high |
183063 | Fedora 37 : emacs (2023-29df561f1d) | Nessus | Fedora Local Security Checks | 2023/10/13 | 2024/11/14 | critical |
183262 | RHEL 8: python-reportlab (RHSA-2023: 5786) | Nessus | Red Hat Local Security Checks | 2023/10/17 | 2024/11/7 | critical |
168202 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10219-1) | Nessus | SuSE Local Security Checks | 2022/11/27 | 2023/9/20 | high |
168250 | SUSE SLED15 / SLES15 / openSUSE 15 セキュリティ更新: tiff (SUSE-SU-2022:4259-1) | Nessus | SuSE Local Security Checks | 2022/11/29 | 2023/7/14 | high |
168273 | 108.0.5359.71 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 2022/11/29 | 2023/1/6 | high |
168307 | SUSE SLES12 セキュリティ更新プログラム: python3 (SUSE-SU-2022:4274-1) | Nessus | SuSE Local Security Checks | 2022/11/30 | 2023/7/14 | critical |
168310 | FreeBSD: chromium -- 複数の脆弱性 (5f7ed6ea-70a7-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/11/30 | 2023/1/6 | high |
168325 | Atlassian Crowd 3.x / 4.x < 4.4.4 / 5.x < 5.0.3 セキュリティバイパス (CWD-5888) | Nessus | CGI abuses | 2022/12/1 | 2025/5/14 | critical |
168373 | Google Chrome < 108.0.5359.94 の脆弱性 | Nessus | MacOS X Local Security Checks | 2022/12/2 | 2023/9/20 | high |
168387 | FreeBSD: chromium -- V8 の型の取り違え (2899da38-7300-11ed-92ce-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/12/3 | 2023/9/20 | high |
168393 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10229-1) | Nessus | SuSE Local Security Checks | 2022/12/5 | 2023/1/6 | high |
168400 | Debian DSA-5295-1 : chromium - セキュリティ更新 | Nessus | Debian Local Security Checks | 2022/12/5 | 2023/9/20 | high |
168429 | Amazon Linux 2: libtiff (ALAS-2022-1891) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | high |
168437 | Amazon Linux 2: vim (ALAS-2022-1902) | Nessus | Amazon Linux Local Security Checks | 2022/12/7 | 2024/12/11 | critical |
168605 | Amazon Linux AMI: libksba (ALAS-2022-1649) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | critical |
168607 | Amazon Linux AMI: git(ALAS-2022-1653) | Nessus | Amazon Linux Local Security Checks | 2022/12/10 | 2024/12/11 | high |
168610 | openSUSE 15 セキュリティ更新: opera (openSUSE-SU-2022:10239-1) | Nessus | SuSE Local Security Checks | 2022/12/10 | 2023/10/24 | high |
168674 | RHEL 7:bcel (RHSA-2022: 8958) | Nessus | Red Hat Local Security Checks | 2022/12/13 | 2024/11/7 | critical |
168723 | FreeBSD: chromium -- 複数の脆弱性 (83eb9374-7b97-11ed-be8f-3065ec8fd3ec) | Nessus | FreeBSD Local Security Checks | 2022/12/14 | 2023/1/12 | high |
168882 | Debian DSA-5302-1 : chromium - セキュリティ更新プログラム | Nessus | Debian Local Security Checks | 2022/12/16 | 2025/1/24 | high |
168897 | openSUSE 15 セキュリティ更新: chromium (openSUSE-SU-2022:10244-1) | Nessus | SuSE Local Security Checks | 2022/12/17 | 2022/12/17 | high |
179786 | Amazon Linux 2:ca-certificates (ALAS-2023-2203) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
179792 | Amazon Linux AMI:ca-certificates (ALAS-2023-1795) | Nessus | Amazon Linux Local Security Checks | 2023/8/14 | 2024/12/11 | critical |
180148 | SUSE SLES15 セキュリティ更新プログラム: erlang (SUSE-SU-2023:3409-1) | Nessus | SuSE Local Security Checks | 2023/8/24 | 2023/8/24 | critical |
180231 | Mozilla Firefox ESR < 115.2 | Nessus | Windows | 2023/8/29 | 2023/9/26 | high |
180233 | Mozilla Firefox < 117.0 | Nessus | MacOS X Local Security Checks | 2023/8/29 | 2023/9/26 | high |
180433 | Fedora 38 : firefox (2023-c679c55cf8) | Nessus | Fedora Local Security Checks | 2023/9/1 | 2024/11/14 | high |
180522 | Debian DSA-5488-1 : thunderbird - セキュリティ更新 | Nessus | Debian Local Security Checks | 2023/9/6 | 2025/1/24 | high |
180574 | Autodesk の複数の脆弱性 (AutoCAD) (adsk-sa-2023-0018) | Nessus | Windows | 2023/9/7 | 2023/11/30 | critical |